LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Networking (https://www.linuxquestions.org/questions/linux-networking-3/)
-   -   How to Disable ipv6 in ubuntu 9.04 (https://www.linuxquestions.org/questions/linux-networking-3/how-to-disable-ipv6-in-ubuntu-9-04-a-716399/)

si.erkac 04-02-2009 02:02 PM

How to Disable ipv6 in ubuntu 9.04
 
Hi
I have tried to disable the ipv6 support in ubuntu 9.04 32bit but the /etc/modprobe.d/aliases does not exist so I can't disable the suport as sugested for the previews versions. I need to disable it becouse it is pounding a total maihem in my vamware machines.

So if enyone knows the solution .. pleas help!

Thanks :D

bathory 04-02-2009 05:10 PM

Edit /etc/modprobe.d/blacklist and add a line:
Code:

blacklist ipv6
Then restart network, or reboot you machine.

shayne.alone 04-08-2009 12:01 PM

ipv6Moved2Kernel
 
as i google, sorted up that they have been moved ipv6 module away, and puted it in kernel as default enable.
but i don't know how can we tell kernel , not to load ipv6 at boot time...
some one told that with should use KernelCommandLine! but how?
*** maybe he was talking about GRUB prompt which can pass flags to kernel, befor boot processing.

bathory 04-08-2009 01:54 PM

If the ipv6 functionality is built-in the kernel, you need to use sysctl to adjust various ipv6 kernel parameters.
Searching a little, revealed this post, but as you can see it's most likely not working.
Maybe worth trying also to put the following in /etc/sysctl.conf and reboot your box:
Code:

net.ipv6.conf.all.dad_transmits=0
net.ipv6.conf.all.autoconf=0
net.ipv6.conf.all.accept_redirects=0
net.ipv6.conf.all.accept_ra=0
net.ipv6.conf.all.forwarding=0
net.ipv6.conf.all.router_solicitations=0


shayne.alone 04-09-2009 04:11 AM

um... tested it.. i am sorry, but IPV6 is still up (after reboot)
Code:

shayne@shayne-Desktop:~$ cat /etc/sysctl.conf
#
# /etc/sysctl.conf - Configuration file for setting system variables
# See /etc/sysctl.d/ for additional system variables.
# See sysctl.conf (5) for information.
#

#kernel.domainname = example.com

# Uncomment the following to stop low-level messages on console
#kernel.printk = 4 4 1 7

##############################################################3
# Functions previously found in netbase
#

# Uncomment the next two lines to enable Spoof protection (reverse-path filter)
# Turn on Source Address Verification in all interfaces to
# prevent some spoofing attacks
#net.ipv4.conf.default.rp_filter=1
#net.ipv4.conf.all.rp_filter=1

# Uncomment the next line to enable TCP/IP SYN cookies
# This disables TCP Window Scaling (http://lkml.org/lkml/2008/2/5/167),
# and is not recommended.
#net.ipv4.tcp_syncookies=1

# Uncomment the next line to enable packet forwarding for IPv4
#net.ipv4.ip_forward=1

# Uncomment the next line to enable packet forwarding for IPv6
#net.ipv6.conf.all.forwarding=1


###################################################################
# Additional settings - these settings can improve the network
# security of the host and prevent against some network attacks
# including spoofing attacks and man in the middle attacks through
# redirection. Some network environments, however, require that these
# settings are disabled so review and enable them as needed.
#
# Ignore ICMP broadcasts
#net.ipv4.icmp_echo_ignore_broadcasts = 1
#
# Ignore bogus ICMP errors
#net.ipv4.icmp_ignore_bogus_error_responses = 1
#
# Do not accept ICMP redirects (prevent MITM attacks)
#net.ipv4.conf.all.accept_redirects = 0
#net.ipv6.conf.all.accept_redirects = 0
# _or_
# Accept ICMP redirects only for gateways listed in our default
# gateway list (enabled by default)
# net.ipv4.conf.all.secure_redirects = 1
#
# Do not send ICMP redirects (we are not a router)
#net.ipv4.conf.all.send_redirects = 0
#
# Do not accept IP source route packets (we are not a router)
#net.ipv4.conf.all.accept_source_route = 0
#net.ipv6.conf.all.accept_source_route = 0
#
# Log Martian Packets
#net.ipv4.conf.all.log_martians = 1
#
# The contents of /proc/<pid>/maps and smaps files are only visible to
# readers that are allowed to ptrace() the process
# kernel.maps_protect = 1

net.ipv6.conf.all.dad_transmits=0
net.ipv6.conf.all.autoconf=0
net.ipv6.conf.all.accept_redirects=0
net.ipv6.conf.all.accept_ra=0
net.ipv6.conf.all.forwarding=0
net.ipv6.conf.all.router_solicitations=0
shayne@shayne-Desktop:~$ ifconfig | grep inet
          inet addr:192.168.1.2  Bcast:192.168.1.255  Mask:255.255.255.0
          inet6 addr: fe80::217:31ff:feca:4fda/64 Scope:Link
          inet addr:127.0.0.1  Mask:255.0.0.0
          inet6 addr: ::1/128 Scope:Host
shayne@shayne-Desktop:~$


gelsbern 08-27-2009 10:10 PM

I changed my /etc/rc.local It turns off ipv6

Code:

#!/bin/sh -e
#
# rc.local
#
# This script is executed at the end of each multiuser runlevel.
# Make sure that the script will "exit 0" on success or any other
# value on error.
#
# In order to enable or disable this script just change the execution
# bits.
#
# By default this script does nothing.

IFACE='eth0'
IPV6=`ifconfig $IFACE | gawk '/inet6/ {print $3}'`
ifconfig $IFACE inet6 del $IPV6

exit 0


santhosh_sa 03-18-2010 06:59 AM

After making the above changes should i restart the system

mario.almeida 03-18-2010 08:18 AM

Hi,

Try this.

Quote:

sudo vi /boot/grub/menu.lst
search for
Quote:

# defoptions=quiet splash
should be somewhere at line nunber 85

replace with this

Quote:

# defoptions=quiet splash ipv6.disable=1
save and quit the file

run
Quote:

sudo update-grub
Quote:

reboot
login and execute the below command

Quote:

ip a | grep inet6
there should be no output


All times are GMT -5. The time now is 02:12 PM.